P


Index


[SYMBOL] [A] [B] [C] [D] [E] [F] [G] [H] [I] [K] [L] [M] [N] [O] [P] [Q] [R] [S] [T] [U] [V] [W] [X] [Z]

packet-filtering firewalls
packets
        ACKnowledge
        sniffers
pass phrases (password selection)
passgen (generating passwords)
passgen (password generator) tool 2nd 3rd 4th 5th 6th 7th 8th
passive administrative dependencies [See also dependencies]
passive attacks [See also attacks]
passive-automated attacks
passive-manual attacks
password
        policies [See also policies]
password policy (PP)
passwords 2nd
       authentication
                troubleshooting
        best practices
                account lockout
                disabling LM hashes 2nd
                protecting cached credentials 2nd
                selection 2nd 3rd 4th 5th 6th 7th
        blank
        cracking 2nd 3rd
        deterministic
        documentation
        group
        guessing 2nd
        laptops
        management 2nd 3rd 4th 5th
                applying 2nd 3rd 4th 5th 6th 7th 8th 9th
                attacks 2nd 3rd 4th 5th 6th 7th
                storage 2nd 3rd 4th 5th 6th 7th 8th
        multifactor authenticaiton 2nd
        one-time
        overview of 2nd 3rd
        passgen (generating)
        policies 2nd 3rd 4th
        selecting 2nd
        values of 2nd
passworsd
        length distribution
patch states (of applications and hosts )
patches [See also updates]
        applications 2nd 3rd
        batching 2nd 3rd
       management
                advanced techniques 2nd 3rd 4th 5th
                as risk management 2nd
                AU.WSUS
                automatic updates
                building test beds 2nd 3rd
                definition of 2nd 3rd
                EMS (enterprise management system) 2nd 3rd
                MBSA (Microsoft Baseline Security Analyzer)
                need for 2nd 3rd
                security update tools 2nd 3rd
                selection of
                slipstreaming 2nd 3rd 4th 5th 6th 7th
                testing security updates 2nd 3rd
        scanners
        scanning
path maximum transmission unit (PMTU)
PCs
        family (physical security)
PEAP (Protected EAP)
penetration testing
        analysis of 2nd 3rd
penetration tests 2nd
performance
        baselining
Performance Monitor
perimeter networks
perimeter protection policy (PPP) 2nd 3rd
perimeters [See interfaces]
       borders
                connecting 2nd
        deperimeterization 2nd 3rd
       firewalls
                applying 2nd 3rd 4th 5th 6th
        full IP VPNs 2nd 3rd 4th 5th 6th 7th
        objectives of information security
                protecting availability 2nd 3rd
                protecting confidentiality 2nd
                protecting integrity 2nd
        protecting 2nd
        remote access 2nd 3rd
        remote control 2nd
       rogue access
                applying 802.1X 2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th
                enabling IPsec 2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th
                layer 2/3 protection 2nd 3rd 4th
                network quarantine systems 2nd 3rd 4th 5th
                preventing 2nd
                sniffing 2nd
        role of networks 2nd
permissions
        PUBLIC 2nd
permissions tool
personal identification number (PIN)
personally identifiable information (PII)
phase two (IPsec)
physical security 2nd 3rd 4th
        access controls 2nd 3rd 4th 5th
       client PCs
                protecting 2nd 3rd 4th
        family PCs
        laptops (dealing with stolen) 2nd 3rd 4th 5th
        laws of security
        need for 2nd
        security tweaks 2nd
       USB drives
                disabling
physical security policy
PII (personally identifiable information)
PIN (personal identification number)
PIN authentication
PKI (Public Key Infrastructure)
placement
        of VPN servers
PMTU (path maximum transmission unit)
policies
        APP (administrator password policy)
        AUP (acceptable use policies)
        AVP (antivirus policy)
        DTP (direct tap policy)
        Internet use 2nd
        IPP (information protection policy)
        passords 2nd
        password
        passwords
        physical security
        PP (password policy)
        PPP (perimter protection policy) 2nd 3rd
        RAP (remote access policy)
        recovery
       security
                analyzing security needs 2nd 3rd 4th 5th 6th 7th 8th 9th
                creating awareness of 2nd
                developing
                enforcing 2nd
                failure of
                identifying threats
                modifying
                necessity of
                structure of 2nd
       software restriction
                liiting malicious code
        SRPs (software restriciton policies)
        SRPs (software restriction policies) 2nd
        SSCP (system sensitivity classification policy)
        UPP ( user password policy)
        WNAP (wireless network access policy)
porn dialers
possession
PP (passord policiy)
PPP (perimeter protection policy) 2nd 3rd
PPTP 2nd
precompuedt hashes
preshared keys
        IPsec
preventing
        downtime
        rogue access 2nd
                applying 802.1X 2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th
                enabling IPsec 2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th
                layer 2/3 protection 2nd 3rd 4th
                network quarantine systems 2nd 3rd 4th 5th
                sniffing 2nd
prevention
        of outbound connections 2nd
        spoofing 2nd
priliveges
        elevating 2nd 3rd
privileges
        server protection for clients
        servers
       services
                removing 2nd 3rd
        troubleshooting 2nd
probability
procedures
       stored
                dropping 2nd 3rd
        to enforce security policies 2nd
processes
        cracking
        hashing
        network threat modeling 2nd
                access restriction 2nd 3rd 4th 5th
                documentation 2nd 3rd 4th 5th 6th 7th
                segmentation 2nd 3rd
        security
profiles
        roaming
proposed standard status
protected assets (quarantine systems)
Protected EAP (PEAP)
protecting
        administrative accounts 2nd 3rd 4th 5th
       applications
                analyzing environments 2nd
        cached credentials 2nd
        client PCs 2nd 3rd 4th
       computers
                applying anti-spyware/antivirus software 2nd
                configuring firewalls 2nd
                controlling automatic updating
                for small businesses 2nd 3rd 4th
                updating software 2nd
       data
                for small businesses 2nd
        data-protection mechanisms 2nd
                ACLs (access control lists) 2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th
                incorporating into applications 2nd
                reviewing security groups
                rights management systems 2nd 3rd 4th
        networks
                securing WLANs (wireless LANs) 2nd
                selecting passwords 2nd
        perimeters 2nd
                applying 802.1X 2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th
                applying firewalls 2nd 3rd 4th 5th 6th
                availability 2nd 3rd
                confidentiality 2nd
                connecting border routers 2nd
                deperimeterization 2nd 3rd
                enabling IPsec 2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th
                full IP VPNs 2nd 3rd 4th 5th 6th 7th
                integrity 2nd
                layer 2/3 protection 2nd 3rd 4th
                network quarantine systems 2nd 3rd 4th 5th
                objectives of information security
                preventing rogue access 2nd
                remote access 2nd 3rd
                remote control 2nd
                role of networks 2nd
                sniffing 2nd
        physical security 2nd 3rd
       servers
                for small busniess 2nd
                for storing client information on 2nd 3rd
        users 2nd 3rd 4th 5th 6th 7th 8th
       Web sites
                for small businesses 2nd
        Web-based services
protocols
        ICMP
        IPsec
        NTLMv2 2nd 3rd
        PPTP 2nd
protocolsARP (Address Resolution Protocol) attacks 2nd
proxies
        circuits
proxy servers
        dependencies
public disclosure laws
public information (of implementaiton details) 2nd
Public Key Infrastructure (PKI)
PUBLIC permissions 2nd



Protect Your Windows Network From Perimeter to Data
Protect Your Windows Network: From Perimeter to Data
ISBN: 0321336437
EAN: 2147483647
Year: 2006
Pages: 219

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net